hxp CTF 2020

2020

The CTF is over, thanks for playing! hxp <3 you! 😊
This is a static mirror, we try to keep files online, but all services will be down.
If you want to hack the services, please check out the hxp CTF 2020 VM (Torrent).

Join us on IRC! freenode | #hxpctf - Stalk us on Twitter @hxpctf

Secure Program Config

by sandr0
zahjebischte rev baby

Difficulty estimate: easy - easy

Points: round(1000 Β· min(1, 10 / (9 + [85 solves]))) = 106 points

Description:

Please redownload the challenge; we fixed a packing issue.

Due to corona, I’m in home office and yesterday, I (while not being completely sober) played around with some alarm systems of the clients and … apparently … changed my engineer password since I cannot access anything anymore … my boss has called this morning and threatened to fire me if I don’t fix that ASAP … I have not the slightest idea what my password could be or how I can get it back … can you please help me recover it???!! I have to fix that mess somehow …

I removed the clients’ data to not get into even more trouble …

Before I forget: Download β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ and start it pointing to the folder β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ. (The software will ask you which directory it should use)

Our company login to the software is admin/admin. Luckily, I did not change that …

Oh no … my boss is calling again … we talk later … good luck.

Solution:


CTFtime Logo CTFtime: Task & Writeups

Solved by:

# Team Time
Secure Program Config released 2020-12-18 15:00:00 +0000 UTC
πŸ₯‡ Crusaders of Rust 2020-12-18 15:45:32 +0000 UTC
πŸ₯ˆ ELT 2020-12-18 15:57:35 +0000 UTC
πŸ₯‰ dieckie 2020-12-18 15:58:01 +0000 UTC
4 pasten 2020-12-18 16:01:42 +0000 UTC
5 SpatenbrΓ€u 2020-12-18 16:05:05 +0000 UTC
6 Never Stop Exploiting 2020-12-18 16:17:02 +0000 UTC
7 Dragon Sector 2020-12-18 16:27:35 +0000 UTC
8 Breaking 2020-12-18 16:54:22 +0000 UTC
9 cr0wn 2020-12-18 17:09:40 +0000 UTC
10 More Smoked Leet Chicken 2020-12-18 17:15:38 +0000 UTC
11 PFS 2020-12-18 17:20:35 +0000 UTC
12 ALLES! 2020-12-18 17:30:43 +0000 UTC
13 bi0s 2020-12-18 17:39:16 +0000 UTC
14 MV9rwGOf08 2020-12-18 17:44:00 +0000 UTC
15 Hackiit 2020-12-18 18:10:01 +0000 UTC
16 TokyoWesterns 2020-12-18 18:20:03 +0000 UTC
17 rhackomandati 2020-12-18 18:26:03 +0000 UTC
18 RedRocket 2020-12-18 18:36:43 +0000 UTC
19 ID-10-T 2020-12-18 18:53:31 +0000 UTC
20 azizXmrT4ntr4 2020-12-18 19:01:11 +0000 UTC
21 DiceGang 2020-12-18 19:11:57 +0000 UTC
22 G0D 2020-12-18 19:24:19 +0000 UTC
23 srdnlen 2020-12-18 19:48:31 +0000 UTC
24 p4 2020-12-18 19:48:33 +0000 UTC
25 ShroomZ 2020-12-18 20:05:08 +0000 UTC
26 justCatTheFish 2020-12-18 20:08:14 +0000 UTC
27 Newname 2.1 2020-12-18 20:08:20 +0000 UTC
28 InfoSecIITR 2020-12-18 20:23:02 +0000 UTC
29 r3kapig 2020-12-18 20:30:19 +0000 UTC
30 sitzyphos 2020-12-18 20:49:04 +0000 UTC
31 IQ-toppene 2020-12-18 20:56:59 +0000 UTC
32 flib 2020-12-18 21:17:11 +0000 UTC
33 KITCTF 2020-12-18 21:31:30 +0000 UTC
34 brkninjas 2020-12-18 21:50:18 +0000 UTC
35 CCCrypto 2020-12-18 22:27:05 +0000 UTC
36 NorseCode 2020-12-18 22:46:16 +0000 UTC
37 luftenshjaltar 2020-12-18 22:48:47 +0000 UTC
38 exitzero 2020-12-18 23:20:07 +0000 UTC
39 DISsecT@CTU 2020-12-18 23:20:40 +0000 UTC
40 The Flat Network Society 2020-12-18 23:41:00 +0000 UTC
41 stackcanariis 2020-12-18 23:45:39 +0000 UTC
42 Tasteless 2020-12-19 00:06:12 +0000 UTC
43 sf 2020-12-19 00:17:44 +0000 UTC
44 FrenchRoomba 2020-12-19 00:18:51 +0000 UTC
45 skateboarding dog 2020-12-19 00:21:58 +0000 UTC
46 #71 2020-12-19 00:34:45 +0000 UTC
47 Huh 2020-12-19 02:20:31 +0000 UTC
48 HexCube 2020-12-19 02:21:52 +0000 UTC
49 Katzebin 2020-12-19 04:01:03 +0000 UTC
50 n0l3ptr 2020-12-19 04:27:05 +0000 UTC
51 ISITDTU 2020-12-19 05:25:08 +0000 UTC
52 Black Bauhinia 2020-12-19 06:19:41 +0000 UTC
53 nullSec 2020-12-19 07:25:44 +0000 UTC
54 sequence 2020-12-19 09:25:07 +0000 UTC
55 nu117r4c3 2020-12-19 09:25:59 +0000 UTC
56 Tea Deliverers 2020-12-19 09:34:49 +0000 UTC
57 Platypwnies 2020-12-19 11:17:21 +0000 UTC
58 Krembo 2020-12-19 11:35:17 +0000 UTC
59 TheGoonies 2020-12-19 11:47:08 +0000 UTC
60 KCSC 2020-12-19 13:00:29 +0000 UTC
61 The Maccabees 2020-12-19 13:47:45 +0000 UTC
62 YabbaDoo 2020-12-19 13:51:38 +0000 UTC
63 NopNop 2020-12-19 14:04:07 +0000 UTC
64 FAUST 2020-12-19 14:42:13 +0000 UTC
65 Shellphish 2020-12-19 15:02:22 +0000 UTC
66 jetj 2020-12-19 15:26:50 +0000 UTC
67 r00tstici 2020-12-19 16:36:36 +0000 UTC
68 deltasec 2020-12-19 17:46:26 +0000 UTC
69 flagshopboys 2020-12-19 18:07:46 +0000 UTC
70 ENOFLAG 2020-12-19 18:10:51 +0000 UTC
71 xtal 2020-12-19 18:24:06 +0000 UTC
72 ripp3rs 2020-12-19 18:55:16 +0000 UTC
73 0x01DA 2020-12-19 19:38:17 +0000 UTC
74 r00timentary 2020-12-19 19:55:28 +0000 UTC
75 KUDoS 2020-12-19 19:55:46 +0000 UTC
76 STT 2020-12-19 20:30:29 +0000 UTC
77 racecore 2020-12-19 21:39:13 +0000 UTC
78 0xD13A 2020-12-19 21:51:23 +0000 UTC
79 ZeroFlagsInc 2020-12-19 22:34:04 +0000 UTC
80 perfect guesser 2020-12-20 05:14:06 +0000 UTC
81 LosFuzzys 2020-12-20 06:25:57 +0000 UTC
82 Samurai 2020-12-20 06:32:26 +0000 UTC
83 Re1n3r! 2020-12-20 08:06:21 +0000 UTC
84 Dashu 2020-12-20 11:07:15 +0000 UTC
85 (l00p3r1n0;cat) > fs0c13ty 2020-12-20 12:32:57 +0000 UTC